Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Microsoft Exchange Server ProxyLogon/Hafnium Detection Report

by Ryan Seguin
March 18, 2021

Microsoft Exchange Server ProxyLogon/Hafnium Detection Report

A series of Microsoft Exchange server zero-day exploits were discovered in December of 2020 by a Taiwanese organization called DEVCORE.  The flaw, a server-side request forgery vulnerability, gives and attacker the ability to bypass authentication and gain elevated privileges. This vulnerability resulted in the issuance of CVE-2021-26855.  An attack chain can be created by combining this vulnerability with an insecure deserialization vulnerability within the Exchange Unified Messaging Service (CVE-2021-26857), and multiple post authentication vulnerabilities (CVE-2021-26858 and CVE-2021-27065).  A successful attack can lead to remote code execution, backdoors, and data theft, resulting in further potential compromise.

On March 2, 2021 Microsoft released critical security updates for four zero-day Microsoft Exchange server vulnerabilities. At that time, Microsoft also reported that these vulnerabilities were actively being exploited by threat actors. Within a single week upwards of 60,000 organizations world-wide may have fallen victim to the exploit. Attacks are expanding rapidly and are no longer being conducted by a few groups, nor are they isolated to a few countries.

This focus of this report is to provide organizations with tools to identify MS Exchange Server vulnerabilities and potential indicators of compromise (IOC) of the ProxyLogon/Hafnium exploits. Organizations benefit from having vulnerability information that not only determines if patches are missing from normal credentialed scanning, but also from uncredentialed scanning.  This report displays vulnerability findings for authentication bypass vulnerabilities to determine if the organizations Microsoft Exchange servers are vulnerable to this attack via direct check plugins.  Direct check plugins are unique as they are designed to determine if the system is vulnerable to the exploit.  This plugin can be used in uncredentialed scanning to determine if the Exchange Server is vulnerable to the exploit itself.

The report also provides information on potential compromise.  Plugins detect the potential presence of a web shell in selected directories on the Microsoft Exchange server. The presence of this shell can be indicative that the host may have been targeted in the Hafnium campaign, or by other threat actors. Organizations should verify findings and take appropriate remediation actions for these hosts.  In addition to checking for this IOC, organizations are strongly encouraged to apply available patches by Microsoft as soon as possible.

More information on this exploit and the plugins that have been released can be found on the following Tenable Blog Posts:

This report contains:

ProxyLogon/Hafnium Summary: The ProxyLogon/Hafnium Summary provides a quick view into which hosts are vulnerable to these new attacks. Administrators are provided with a snapshot of confirmed and potentially vulnerable hosts. Organizations use this data to identify which hosts needs to be investigated for mitigation or potential breach.

Microsoft Exchange Detection and other Vulnerabilities: This Section displays a which hosts have Microsoft Exchange Server installed, and which Exchange servers are missing Microsoft security updates. Organizations are also provided with a trend graph that illustrates Exchange security update detection over time. IT Teams use this data to identify which Exchange Servers require additional security updates and attention in order to minimize extra time spent mitigating risk on those assets.

Tenable.sc Continuous View (CV) is the market-defining On-Prem Cyber Exposure Platform. Tenable.sc CV provides the ability to continuously Assess an organization's adherence to best practice configuration baselines. Tenable.sc provides customers with a complete Cyber Exposure platform for completing effective cybersecurity practices

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training